Lucene search

K
cve[email protected]CVE-2015-2360
HistoryJun 10, 2015 - 1:59 a.m.

CVE-2015-2360

2015-06-1001:59:38
CWE-119
web.nvd.nist.gov
841
In Wild
2
cve-2015-2360
win32k
elevation of privilege
memory corruption
microsoft windows
security vulnerability
nvd
patch update

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application, aka “Win32k Elevation of Privilege Vulnerability.”

Affected configurations

NVD
Node
microsoftwindows_7Match-sp1
OR
microsoftwindows_8Match-
OR
microsoftwindows_8.1Match-
OR
microsoftwindows_rtMatch-
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2003Match-sp2
OR
microsoftwindows_server_2003Matchr2sp2
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1itanium
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_vistaMatch-sp2

Social References

More

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%